rh-mariadb105-galera-26.4.11-1.el7, rh-mariadb105-mariadb-10.5.16-2.el7

エラータID: AXSA:2022-3624:01

Release date: 
Thursday, July 28, 2022 - 18:44
Subject: 
rh-mariadb105-galera-26.4.11-1.el7, rh-mariadb105-mariadb-10.5.16-2.el7
Affected Channels: 
Asianux Server 7 for x86_64
Severity: 
Moderate
Description: 

MariaDB is a multi-user, multi-threaded SQL database server. For all practical purposes, MariaDB is binary-compatible with MySQL.

The following packages have been upgraded to a later upstream version: rh-mariadb105-galera (26.4.11), rh-mariadb105-mariadb (10.5.16).

Security Fix(es):

* mariadb: convert_const_to_int use-after-free when the BIGINT data type is used (CVE-2021-46669)
* mariadb: lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer (CVE-2022-24048)
* mariadb: lack of validating the existence of an object prior to performing operations on the object (CVE-2022-24050)
* mariadb: lack of proper validation of a user-supplied string before using it as a format specifier (CVE-2022-24051)
* mariadb: CONNECT storage engine heap-based buffer overflow (CVE-2022-24052)
* mariadb: assertion failure in Item_args::walk_arg (CVE-2022-27376)
* mariadb: use-after-poison when complex conversion is involved in blob (CVE-2022-27377)
* mariadb: crash in create_tmp_table::finalize (CVE-2022-27378)
* mariadb: crash in arg_comparator::compare_real_fixed (CVE-2022-27379)
* mariadb: crash at my_decimal::operator= (CVE-2022-27380)
* mariadb: crash at Field::set_default via specially crafted SQL statements (CVE-2022-27381)
* mariadb: assertion failure via Item_field::used_tables/update_depend_map_for_order (CVE-2022-27382)
* mariadb: use-after-poison in my_strcasecmp_8bit() of ctype-simple.c (CVE-2022-27383)
* mariadb: crash via Item_subselect::init_expr_cache_tracker (CVE-2022-27384)
* mariadb: crashe in query_arena::set_query_arena upon SELECT from view (CVE-2022-27386)
* mariadb: assertion failures in decimal_bin_size (CVE-2022-27387)
* mariadb: crash when using HAVING with NOT EXIST predicate in an equality (CVE-2022-27444)
* mariadb: assertion failure in compare_order_elements (CVE-2022-27445)
* mariadb: crash when using HAVING with IS NULL predicate in an equality (CVE-2022-27446)
* mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27447)
* mariadb: crash in multi-update and implicit grouping (CVE-2022-27448)
* mariadb: assertion failure in sql/item_func.cc (CVE-2022-27449)
* mariadb: crash via window function in expression in ORDER BY (CVE-2022-27451)
* mariadb: assertion failure in sql/item_cmpfunc.cc (CVE-2022-27452)
* mariadb: use-after-free when WHERE has subquery with an outer reference in HAVING (CVE-2022-27455)
* mariadb: assertion failure in VDec::VDec at /sql/sql_type.cc (CVE-2022-27456)
* mariadb: incorrect key in "dup value" error after long unique (CVE-2022-27457)
* mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27458)
* mariadb: improper locking in ds_compress.cc (CVE-2022-31622)
* mariadb: improper locking in ds_compress.cc (CVE-2022-31623)
* mariadb: crash at init_expr_cache_tracker (CVE-2022-32083)
* mariadb: crash in cleanup/Item::cleanup_processor (CVE-2022-32085)
* mariadb: crash in fix_outer_field for INSERT SELECT (CVE-2022-32086)
* mariadb: crash in Item_args::walk_args (CVE-2022-32087)
* mariadb: segmentation fault in get_loops/report_use/filesort (CVE-2022-32088)
* mariadb: crash executing query with VIEW, aggregate and subquery (CVE-2021-46659)
* mariadb: crash via an unused common table expression (CTE) (CVE-2021-46661)
* mariadb: ha_maria::extra crash via certain SELECT statements (CVE-2021-46663)
* mariadb: crash in sub_select_postjoin_aggr for a NULL value of aggr (CVE-2021-46664)
* mariadb: sql_parse.cc crash because of used_tables expectations (CVE-2021-46665)
* mariadb: application crash via long SELECT DISTINCT statements (CVE-2021-46668)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* Don't use less parallelism if not necessary
* [Tracker] Rebase to Galera 26.4.11

CVE-2021-46659
MariaDB before 10.7.2 allows an application crash because it does not recognize that SELECT_LEX::nest_level is local to each VIEW.
CVE-2021-46661
MariaDB through 10.5.9 allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE).
CVE-2021-46663
MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements.
CVE-2021-46664
MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr.
CVE-2021-46665
MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations.
CVE-2021-46668
MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements that improperly interact with storage-engine resource limitations for temporary data structures.
CVE-2021-46669
MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used.
CVE-2022-24048
MariaDB CONNECT Storage Engine Stack-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16191.
CVE-2022-24050
MariaDB CONNECT Storage Engine Use-After-Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16207.
CVE-2022-24051
MariaDB CONNECT Storage Engine Format String Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of a user-supplied string before using it as a format specifier. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16193.
CVE-2022-24052
MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.
CVE-2022-27376
MariaDB Server v10.6.5 and below was discovered to contain an use-after-free in the component Item_args::walk_arg, which is exploited via specially crafted SQL statements.
CVE-2022-27377
MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component Item_func_in::cleanup(), which is exploited via specially crafted SQL statements.
CVE-2022-27378
An issue in the component Create_tmp_table::finalize of MariaDB Server v10.7 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.
CVE-2022-27379
An issue in the component Arg_comparator::compare_real_fixed of MariaDB Server v10.6.2 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.
CVE-2022-27380
An issue in the component my_decimal::operator= of MariaDB Server v10.6.3 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.
CVE-2022-27381
An issue in the component Field::set_default of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.
CVE-2022-27382
MariaDB Server v10.7 and below was discovered to contain a segmentation fault via the component Item_field::used_tables/update_depend_map_for_order.
CVE-2022-27383
MariaDB Server v10.6 and below was discovered to contain an use-after-free in the component my_strcasecmp_8bit, which is exploited via specially crafted SQL statements.
CVE-2022-27384
An issue in the component Item_subselect::init_expr_cache_tracker of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.
CVE-2022-27386
MariaDB Server v10.7 and below was discovered to contain a segmentation fault via the component sql/sql_class.cc.
CVE-2022-27387
MariaDB Server v10.7 and below was discovered to contain a global buffer overflow in the component decimal_bin_size, which is exploited via specially crafted SQL statements.
CVE-2022-27444
MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_subselect.cc.
CVE-2022-27445
MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/sql_window.cc.
CVE-2022-27446
MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_cmpfunc.h.
CVE-2022-27447
MariaDB Server v10.9 and below was discovered to contain a use-after-free via the component Binary_string::free_buffer() at /sql/sql_string.h.
CVE-2022-27448
There is an Assertion failure in MariaDB Server v10.9 and below via 'node->pcur->rel_pos == BTR_PCUR_ON' at /row/row0mysql.cc.
CVE-2022-27449
MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_func.cc:148.
CVE-2022-27451
MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/field_conv.cc.
CVE-2022-27452
MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_cmpfunc.cc.
CVE-2022-27455
MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component my_wildcmp_8bit_impl at /strings/ctype-simple.c.
CVE-2022-27456
MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component VDec::VDec at /sql/sql_type.cc.
CVE-2022-27457
MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component my_mb_wc_latin1 at /strings/ctype-latin1.c.
CVE-2022-27458
MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component Binary_string::free_buffer() at /sql/sql_string.h.
CVE-2022-31622
MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_compress.cc, when an error occurs (pthread_create returns a nonzero value) while executing the method create_worker_threads, the held lock is not released correctly, which allows local users to trigger a denial of service due to the deadlock.
CVE-2022-31623
MariaDB Server before 10.7 is vulnerable to Denial of Service. In extra/mariabackup/ds_compress.cc, when an error occurs (i.e., going to the err label) while executing the method create_worker_threads, the held lock thd->ctrl_mutex is not released correctly, which allows local users to trigger a denial of service due to the deadlock.
CVE-2022-32083
MariaDB v10.2 to v10.6.1 was discovered to contain a segmentation fault via the component Item_subselect::init_expr_cache_tracker.
CVE-2022-32085
MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Item_func_in::cleanup/Item::cleanup_processor.
CVE-2022-32086
MariaDB v10.4 to v10.8 was discovered to contain a segmentation fault via the component Item_field::fix_outer_field.
CVE-2022-32087
MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Item_args::walk_args.
CVE-2022-32088
MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Exec_time_tracker::get_loops/Filesort_tracker::report_use/filesort.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. rh-mariadb105-galera-26.4.11-1.el7.src.rpm
    MD5: 53c724116c0d9d699845140896954cf2
    SHA-256: 57fab49113833ad85920ada5e12a480883e043b9d61237f63face47541ec3b4b
    Size: 3.46 MB
  2. rh-mariadb105-mariadb-10.5.16-2.el7.src.rpm
    MD5: cc459f729e1c7cafc44325e2bdea8c5e
    SHA-256: 7181378874bc63d7d1d53dd4f58021d0954fd5695d36053411a4405a004df44a
    Size: 83.09 MB

Asianux Server 7 for x86_64
  1. rh-mariadb105-galera-26.4.11-1.el7.x86_64.rpm
    MD5: 9ceef457dc193aa4ef208a56c99bedfc
    SHA-256: 1d52bf5d00a035067168375632c3bd705528154666df8cc1c0a564969b85085c
    Size: 1.27 MB
  2. rh-mariadb105-mariadb-10.5.16-2.el7.x86_64.rpm
    MD5: f7ed6379d09752744541b045cb094a03
    SHA-256: d1eb5ef90b4a31c68aa46c82013c1efdd4546e157739a5c602b591a0fcbac56b
    Size: 6.25 MB
  3. rh-mariadb105-mariadb-backup-10.5.16-2.el7.x86_64.rpm
    MD5: c6c2cf84d8dc592857b2a3509c60123d
    SHA-256: 1721b24507f127d77563abaa1a0adb71bc41d066091c6ffdd0535b36e0fccefe
    Size: 6.86 MB
  4. rh-mariadb105-mariadb-backup-syspaths-10.5.16-2.el7.x86_64.rpm
    MD5: ca2a6c87b59fcf8f5e2c0b86037080ea
    SHA-256: c4ff2b10b743c04e85d60101cedb547eefafaa0e590ec585c809e24c3dfc68fc
    Size: 43.97 kB
  5. rh-mariadb105-mariadb-common-10.5.16-2.el7.x86_64.rpm
    MD5: fe65ad438ea559711809f446e59eb395
    SHA-256: 7bc010d7c831fdfc6c2cb23b3b1f14a594e80e5a4dc593ef65f7043605a56238
    Size: 69.03 kB
  6. rh-mariadb105-mariadb-config-10.5.16-2.el7.x86_64.rpm
    MD5: 0addf476455c3b0297070d3515af580f
    SHA-256: 302d979bca73db0c03ce259d2c9161d5b7f1ae15c383feb614c7e45de715c87a
    Size: 43.39 kB
  7. rh-mariadb105-mariadb-config-syspaths-10.5.16-2.el7.x86_64.rpm
    MD5: f4c3262cf869fbb47edd9b41be4f6467
    SHA-256: 3164fd535f7fa2f845aad76aff0a6b40737d33a0b8ed731e62faee5eb17c6e3a
    Size: 43.38 kB
  8. rh-mariadb105-mariadb-connect-engine-10.5.16-2.el7.x86_64.rpm
    MD5: a622fb062e67bf64bbbdfacb35617b54
    SHA-256: 2bc260923bf93608015b1d5d7fdddcfd03c4f2272c0a1a595ec84ddfc1ae07ca
    Size: 565.16 kB
  9. rh-mariadb105-mariadb-devel-10.5.16-2.el7.x86_64.rpm
    MD5: 36ff2a2d47141283b76841937693cd05
    SHA-256: 65d934f8e965e198fc88633442446390469d4ec1c8f7024895f6bd5e1b14f9c8
    Size: 1.21 MB
  10. rh-mariadb105-mariadb-errmsg-10.5.16-2.el7.x86_64.rpm
    MD5: 2e81ecb46545887f84b0e1a5d7844834
    SHA-256: 10968953b50662251a9814f922e81e2022193d3078f46bc5daa003c2858b269c
    Size: 267.64 kB
  11. rh-mariadb105-mariadb-gssapi-server-10.5.16-2.el7.x86_64.rpm
    MD5: 4ed5aa97021fc8b4697ad8a20330b1dc
    SHA-256: f08a21517fbcb8d37133627087b4c769773890fecddb9e3bd4160157dd44c788
    Size: 49.55 kB
  12. rh-mariadb105-mariadb-libs-10.5.16-2.el7.x86_64.rpm
    MD5: fe2efbce751cf9beac9516a48726074d
    SHA-256: b9fd120dc56eb28e09900a67cea0ef41c8f73ab8e85436a98812c96cd283f291
    Size: 159.07 kB
  13. rh-mariadb105-mariadb-oqgraph-engine-10.5.16-2.el7.x86_64.rpm
    MD5: b00f331a6211a18591252f1732c4be03
    SHA-256: 78ae9c5ba3f2e8cb7689b3f0c786e565899cef8eef40b32c8e7480b370e8db02
    Size: 109.41 kB
  14. rh-mariadb105-mariadb-pam-10.5.16-2.el7.x86_64.rpm
    MD5: ae0bb3fe3da46c96f1696ea59a8e0a13
    SHA-256: 1fd4b2f3074335c368bb5c7eb59067385a63c863f50f5e0acedc570ad082fbd7
    Size: 57.92 kB
  15. rh-mariadb105-mariadb-server-10.5.16-2.el7.x86_64.rpm
    MD5: 66af5c6ad3990f094ffb88825d1ca7b7
    SHA-256: 7ec93b8696d67fec6a913f2e9dfba9be809616615123336377c544769ab9251f
    Size: 18.42 MB
  16. rh-mariadb105-mariadb-server-galera-10.5.16-2.el7.x86_64.rpm
    MD5: f507f4e2b9186c24eb4571b6acb0a7bd
    SHA-256: fed9a7748654130bbe99dbdd839f1aef394c6034844f081e2e5a9b2e882c91ca
    Size: 52.16 kB
  17. rh-mariadb105-mariadb-server-syspaths-10.5.16-2.el7.x86_64.rpm
    MD5: 586a629ed7dcbb1b412ee9d1278f51f8
    SHA-256: 74d06d12dcb1ab6b7b31daf32fd5ef10a614effb56356b46db50a0c08a511985
    Size: 51.21 kB
  18. rh-mariadb105-mariadb-server-utils-10.5.16-2.el7.x86_64.rpm
    MD5: e1da6a32be11fe9e516e439874ea0372
    SHA-256: f20a73aa003a791289acb420b923fc4fc200dd4a89b7f7d83eea7bfcf95c74ea
    Size: 1.20 MB
  19. rh-mariadb105-mariadb-server-utils-syspaths-10.5.16-2.el7.x86_64.rpm
    MD5: 7adb29efa3a496d0addfa6ef96efdb96
    SHA-256: 415062df3fad044fc8447b9167000ab79beefa527ba2112874677f99dbe20947
    Size: 46.23 kB
  20. rh-mariadb105-mariadb-syspaths-10.5.16-2.el7.x86_64.rpm
    MD5: d27dfb9f270d37feab79a8fd17c37475
    SHA-256: bc784881981faef6708ecb4c27ec2fb9364cd3bec2afd8541cfc13f5f966211b
    Size: 47.81 kB
  21. rh-mariadb105-mariadb-test-10.5.16-2.el7.x86_64.rpm
    MD5: dc14bc4cc3566d3ef0fd65ac37b11e42
    SHA-256: aea5bcef507c9ff56ee37ee91c73b45419cb2dc0ec3daecda3238ea16b776e8d
    Size: 14.77 MB